US9154302B2 - System and method for secure two-factor authenticated ID-based key exchange and remote login using an insecure token and simple second-factor such as a PIN number - Google Patents

System and method for secure two-factor authenticated ID-based key exchange and remote login using an insecure token and simple second-factor such as a PIN number Download PDF

Info

Publication number
US9154302B2
US9154302B2 US13/749,408 US201313749408A US9154302B2 US 9154302 B2 US9154302 B2 US 9154302B2 US 201313749408 A US201313749408 A US 201313749408A US 9154302 B2 US9154302 B2 US 9154302B2
Authority
US
United States
Prior art keywords
client
authentication service
curve
trusted authority
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active, expires
Application number
US13/749,408
Other versions
US20130191638A1 (en
Inventor
Brian P. Spector
Michael Scott
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
OMLIS Ltd
Original Assignee
CertiVox Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CertiVox Ltd filed Critical CertiVox Ltd
Priority to US13/749,408 priority Critical patent/US9154302B2/en
Priority to JP2014554878A priority patent/JP2015510335A/en
Priority to PCT/US2013/023255 priority patent/WO2013112910A1/en
Priority to EP13740899.3A priority patent/EP2807786A4/en
Assigned to CertiVox Ltd. reassignment CertiVox Ltd. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: SPECTOR, Brian P., SCOTT, MICHAEL
Publication of US20130191638A1 publication Critical patent/US20130191638A1/en
Publication of US9154302B2 publication Critical patent/US9154302B2/en
Application granted granted Critical
Assigned to MIRACL LIMITED reassignment MIRACL LIMITED CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: CERTIVOX LIMITED
Assigned to OMLIS LIMITED reassignment OMLIS LIMITED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MIRACL LIMITED, MIRACL UK LIMITED
Assigned to OMLIS LIMITED reassignment OMLIS LIMITED CORRECTIVE ASSIGNMENT TO CORRECT THE LISTING OF PROPERTIES TO REMOVE PATENT NO. 7860247 FROM THE LISTING PREVIOUSLY RECORDED ON REEL 049711 FRAME 0872. ASSIGNOR(S) HEREBY CONFIRMS THE ASSIGNMENT. Assignors: MIRACL LIMITED, MIRACL UK LIMITED
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0847Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving identity based encryption [IBE] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7204Prime number generation or prime number testing

Definitions

  • the present invention is in the field of electronic authentication and authenticated key agreement.
  • the purpose of the invention is to provide a method of authenticated key agreement in a client to server setting that advances the concept of two-factor authentication and provides an alternative to token based schemes that are often based on expensive (and irreplaceable) smart-card tokens, and provides an alternative to password-only schemes require that username and password management in a client and server context.
  • FIG. 1 is a block diagram illustrating the internal components and the external components interacting with the entire system and method in the preferred embodiment of the invention.
  • FIG. 2 is a block diagram that illustrates the steps taken that securely initializes the set-up phase of the Trusted Authority (TA) according to an embodiment of the invention.
  • TA Trusted Authority
  • FIG. 3 is a block diagram that illustrates the steps taken that securely initializes the set-up phase of the Authentication Service Layer and its interaction with the Trusted Authority (TA) according to an embodiment of the invention.
  • TA Trusted Authority
  • FIG. 4 is a block diagram that illustrates the steps taken that securely distributes the Secret Number to the Client from the Trusted Authority (TA) according to an embodiment of the invention.
  • TA Trusted Authority
  • FIG. 5 is a block diagram that illustrates the steps taken that for the Client to initialize their Secret Number into the Token and PIN form using the Initialization Program, and stores their Token.
  • FIG. 6 is a block diagram that illustrates the steps taken between the Client and the Authentication Service Layer to receive the Authentication Program and lookup the Client's Token.
  • FIG. 7 is a block diagram that illustrates the steps taken between the Client and the Authentication Service Layer to construct the authenticated key agreement protocol using the Authentication Program according to an embodiment of the invention.
  • Our system and method has desirable security properties including the required use of a large identity-based secret number and a PIN number, as this gives in effect strong 2-factor authentication.
  • Another desirable feature is that a rogue client who steals another Client's long-term secret is not able to determine their PIN by performing off-line key-exchanges with themselves. That is, Clients should only be able to exchange keys with servers, not with other Clients.
  • the object of the invention is to provide a system and method of authenticated ID-based key exchange and remote login with insecure token and PIN number that,
  • the main components of the invention include a Trusted Authority (TA), responsible for generating a Master Secret, an Authentication System that receives a secret number from the TA, and a Client that receives a secret number from the TA.
  • TA Trusted Authority
  • the Client performs an additional step through the system and method whereby it allows the user of the Client system to create a desired PIN number, which during this additional step results in a Token being generated.
  • This Token can then be stored insecurely, and the PIN, which in the preferred embodiment of the invention, is committed to memory by the User of the Client for later use.
  • the Trusted Authority is a computer process running on a computer or server that generates a Master Secret.
  • the TA is responsible for initially enrolling participants on the system, and allotting identifiers to these entities, for example, using an email address for Clients, and a URL for Authentication Services.
  • the TA uses the identifiers to map them using a suitable hash function to points on a particular elliptic curve.
  • the Authentication Service is a computer process running on a computer or server that receives a secret number from the Trusted Authority. It participates with the Client in the authenticated key agreement protocol to mutually verify each other's identity and generate a session key.
  • the Client is a computer process running on a computer or server that that receives a secret number from the Trusted Authority. For avoidance of doubt, there is a user of the Client, generally a human being.
  • the Client participates with the Authentication Service in the authenticated key agreement protocol to mutually verify each other's identity and generate a session key.
  • the Trusted Authority (TA) ( 10 ) can be software running on a computer, or a dedicated hardware device, that contains a processor ( 11 ) with the appropriate computer code running the instructions. Additionally, the TA will create a Master Secret ( 12 ) and store the Master Secret is Secured Storage ( 13 ), ideally, in the preferred embodiment of the invention, storage that is tamper proof and tamper resistant. In the preferred embodiment of the invention, the Trusted Authority ( 10 ) sends to the Client ( 30 ) over a secure network connection its Secret Number ( 32 ) a computer program, i.e.
  • the Initialization Program which programmatically enables the Client ( 30 ), using the Secret Number ( 32 ), to construct its PIN ( 34 ) and store the its Token ( 33 ) in the Client's browser storage ( 35 ) or other insecure storage medium.
  • the Authentication Service ( 20 ) can be software running on a computer, or a dedicated hardware device, that contains a processor ( 21 ) with the appropriate computer code capable running the instructions.
  • the Authentication Service ( 20 ) is enrolled with the Trusted Authority ( 10 ) to obtain its own Secret Number ( 22 ).
  • the Secret Number ( 22 ) is stored in Secured Storage ( 23 ), storage that is tamper proof and tamper resistant.
  • the Authentication Service ( 20 ) sends to the Client ( 30 ) over a secure network connection a computer program, i.e.
  • the Authentication Program which programmatically enables the Client ( 30 ) to reconstruct it's Secret Number ( 32 ) from the PIN ( 34 ) and Token ( 33 ) and engages in the authenticated key agreement protocol with the Authentication Service ( 20 ).
  • the Client ( 30 ) can be software running on a computer, or a dedicated hardware device, that contains a processor ( 31 ) with the appropriate computer code running the instructions.
  • the Client will also have access to Storage ( 35 ) for the purpose of storing its Token ( 33 ).
  • this Storage ( 35 ) can be the Client's browser's storage, or a wholly separate USB flash drive. This storage need not be protected at all.
  • the PIN ( 34 ) is not stored, but in the preferred embodiment of the invention, is manually input by the human operator of the Client ( 30 ) in the protocol to assemble the Client's Secret Number ( 32 ).
  • the TA chooses a 220 suitable hash function H: ⁇ 0, 1 ⁇ *E(F p2 ), which hashes identity strings it will receive during the Authentication Service and Client enrolment process (the IDs of the Authentication Service and Client) to a point on the supersingular curve. Finally, it publishes 230 the public parameters ⁇ p,r,H ⁇ to a readily accessible location that both Clients and Authentication Services can access, such as a public facing web site.
  • the Authentication Service is uniquely identified and authenticated 300 to the Trusted Authority.
  • the TA issues back to the Authentication Service over a secure network connection the Secret Number S, the curve parameters and the H 2 hash function 330 along with the location of the public parameters.
  • the Client authenticates its 400 identity to the Trusted Authority.
  • the Trusted Authority takes the Authentication Service's identity 410 ID a as input; the identity is hashed and mapped to a point A of large prime order on the curve 420 .
  • the Client receives from the Trusted Authority over the secured network connection A and s A.
  • a computer program for example, in JavaScript
  • the Initialization Program is served from the Trusted Authority through a web server interface to the Client, 500 which in this case is a browser, where it runs.
  • the program takes as input the user's PIN number 510 , and will calculate ⁇ A where ⁇ is the user's PIN number.
  • the Client and Authentication Service want to mutually authenticate each other over a secure network connection.
  • the Client initiates a secured connection to the Authentication Service, 600 and the Authentication Service serves the Authentication Program to the Client.
  • the Authentication Program runs locally on the Client (for example, in the Client's browser) and prompts the user of the Client for their PIN and their identifier (i.e., email address) 610 .
  • the Authentication Program hashes (using the same hash algorithm as the Initialization Program) ID a and looks up the key/value 620 pair to obtain the concatenated (s ⁇ )A and A which is then used in the following section.
  • the Client and Authentication Service want to mutually authenticate each other using the system and method over a secure network connection.
  • our system and method is adaptable to a number of authenticated key agreement protocols over the type-3 pairing.
  • the system and method is adapted to use Wang's IDAK protocol 1 . 1 Wang's IEEE 1363.3 submission—http://grouper.ieee.org/groups/1363/IBC/submissions/idak1363.pdf
  • H 1 (.) is a hash function that hashes to a point of order q on the G 1
  • H 2 (.) is a hash function that hashes to a point of order q on the G 2
  • H q (.) is a hash function that hashes to a number in the range 1 to q.
  • A H 1 (ID a )
  • S H 2 (ID s )
  • s is the TA master secret.
  • the user of the Client then divides her secret into a token value (s ⁇ )A and a much smaller PIN value ⁇ A.
  • P s ) and r s H q (P s
  • the next steps are crucial to get right; the Client sends M over the secure connection 770 to the Authentication Service and this must happen first, before the Authentication Service can send anything to the Client, in order to prevent the Key Compromise Impersonation attack.

Abstract

A system and method of authenticated ID-based key exchange and remote login with insecure token and PIN number can provide an authenticated key agreement protocol based on an elliptic curve bilinear type-3 pairing. A server acts as an Authentication Service to Clients and a Trusted Authority (TA) issues identity based secret numbers to Clients and Authentication Services. Included in the system and method is the capability for the Client to split their secret number into two parts, a Client selected PIN number, and the larger number, the Token.

Description

CLAIM OF PRIORITY
This application claims the benefit of priority to U.S. Provisional Patent Application No. 61/590,699, titled “SYSTEM AND METHOD FOR SECURE TWO-FACTOR AUTHENTICATED ID-BASED KEY EXCHANGE AND REMOTE LOGIN USING AN INSECURE TOKEN AND SIMPLE SECOND-FACTOR SUCH AS A PIN NUMBER”, filed Jan. 25, 2012; which application is herein incorporated by reference.
BACKGROUND
The present invention is in the field of electronic authentication and authenticated key agreement. The purpose of the invention is to provide a method of authenticated key agreement in a client to server setting that advances the concept of two-factor authentication and provides an alternative to token based schemes that are often based on expensive (and irreplaceable) smart-card tokens, and provides an alternative to password-only schemes require that username and password management in a client and server context.
SUMMARY
This method employs a Trusted Authority (TA) that issues to a Client and Authentication Service an individual Secret Number associated with their identity. While the Authentication Service stores number in whole form, each Client “splits” this number into a small user-selected PIN number, and a larger number, the Token, which can be stored anywhere, and this has the added benefit that it is not required to be secured or encrypted. The rest of the invention will refer to the simple second factor as being a simple user-selected PIN number, however, this is clearly not meant to limit the use of any form of simple easily remembered user supplied second factor which could be a simple passphrase or repeatable number biometric, etc. which could be used equally in this invention.
BRIEF DESCRIPTION OF DRAWINGS
FIG. 1 is a block diagram illustrating the internal components and the external components interacting with the entire system and method in the preferred embodiment of the invention.
FIG. 2 is a block diagram that illustrates the steps taken that securely initializes the set-up phase of the Trusted Authority (TA) according to an embodiment of the invention.
FIG. 3 is a block diagram that illustrates the steps taken that securely initializes the set-up phase of the Authentication Service Layer and its interaction with the Trusted Authority (TA) according to an embodiment of the invention.
FIG. 4 is a block diagram that illustrates the steps taken that securely distributes the Secret Number to the Client from the Trusted Authority (TA) according to an embodiment of the invention.
FIG. 5 is a block diagram that illustrates the steps taken that for the Client to initialize their Secret Number into the Token and PIN form using the Initialization Program, and stores their Token.
FIG. 6 is a block diagram that illustrates the steps taken between the Client and the Authentication Service Layer to receive the Authentication Program and lookup the Client's Token.
FIG. 7 is a block diagram that illustrates the steps taken between the Client and the Authentication Service Layer to construct the authenticated key agreement protocol using the Authentication Program according to an embodiment of the invention.
DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENT
Our system and method has desirable security properties including the required use of a large identity-based secret number and a PIN number, as this gives in effect strong 2-factor authentication. We also leverage a separate TA with its own Master Secret that is not required on-line which provides an extra layer of security and limits the damage caused by the loss of Client or server long-term secrets. Another desirable feature is that a rogue client who steals another Client's long-term secret is not able to determine their PIN by performing off-line key-exchanges with themselves. That is, Clients should only be able to exchange keys with servers, not with other Clients.
While much prior art exists in the field of authenticated key agreement using bilinear pairings, the invention described contains a system and method that is the first suitable for an enterprise class production environment incorporating two-factor authentication, with the unique properties of leveraging insecure storage of the token, into a whole usable system.
The object of the invention is to provide a system and method of authenticated ID-based key exchange and remote login with insecure token and PIN number that,
1) Provides an authenticated key agreement protocol based on an elliptic curve bilinear type-3 pairing, whereby a server acts as an Authentication Service to Clients and a Trusted Authority (TA) issues identity based secret numbers to Clients and Authentication Services. Included in the system and method is the capability for the Client to split their secret number into two parts, a Client selected PIN number, and the larger number, the Token.
We describe an embodiment of the invention, how the Client is issued their secret number from the TA, and initializes their Token in a method where they input and confirm their PIN with a JavaScript program, which stores their Token in their browser's storage. With the Authentication Service providing a web server front end, the Client and Authentication Service are able to mutually authenticate each other, and derive a mutually agreed session key. We show our invention contains desirable security properties such that no eavesdropper is in the position to determine the PIN from transmitted values, irrespective of their computing power.
2) Addresses a security vulnerability in potentially similar authenticated key agreement systems with a PIN extraction protocol, enabling this system and method to withstand a Key Compromise Impersonation (KCI) attack, and ties the identities of the Clients and Authentication Service to the their individual secret number to prohibit identity spoofing, i.e., where one Client would authenticate themselves to an Authentication Service using another identity. We show that other systems and methods do not withstand the KCI attack in tandem with the inability to mitigate identity spoofing. Additionally, we describe other embodiments possessing the same security properties, demonstrating that there exists a wide range of protocols this system and method can be adapted to.
The approaches described in this section could be pursued but are not necessarily approaches that have been previously conceived or pursued when taken together as a whole system and method. Therefore, unless other wise indicated herein, the approaches described in this section are not prior art to the claims in this application and are not admitted to be prior art by inclusion in this section.
The main components of the invention include a Trusted Authority (TA), responsible for generating a Master Secret, an Authentication System that receives a secret number from the TA, and a Client that receives a secret number from the TA. The Client performs an additional step through the system and method whereby it allows the user of the Client system to create a desired PIN number, which during this additional step results in a Token being generated. This Token can then be stored insecurely, and the PIN, which in the preferred embodiment of the invention, is committed to memory by the User of the Client for later use.
The Trusted Authority (TA) is a computer process running on a computer or server that generates a Master Secret. The TA is responsible for initially enrolling participants on the system, and allotting identifiers to these entities, for example, using an email address for Clients, and a URL for Authentication Services. The TA uses the identifiers to map them using a suitable hash function to points on a particular elliptic curve.
The Authentication Service is a computer process running on a computer or server that receives a secret number from the Trusted Authority. It participates with the Client in the authenticated key agreement protocol to mutually verify each other's identity and generate a session key.
The Client is a computer process running on a computer or server that that receives a secret number from the Trusted Authority. For avoidance of doubt, there is a user of the Client, generally a human being. The Client participates with the Authentication Service in the authenticated key agreement protocol to mutually verify each other's identity and generate a session key.
As per the illustration in FIG. 1, the Trusted Authority (TA) (10) can be software running on a computer, or a dedicated hardware device, that contains a processor (11) with the appropriate computer code running the instructions. Additionally, the TA will create a Master Secret (12) and store the Master Secret is Secured Storage (13), ideally, in the preferred embodiment of the invention, storage that is tamper proof and tamper resistant. In the preferred embodiment of the invention, the Trusted Authority (10) sends to the Client (30) over a secure network connection its Secret Number (32) a computer program, i.e. the Initialization Program (14), which programmatically enables the Client (30), using the Secret Number (32), to construct its PIN (34) and store the its Token (33) in the Client's browser storage (35) or other insecure storage medium.
The As per the illustration in FIG. 1, the Authentication Service (20) can be software running on a computer, or a dedicated hardware device, that contains a processor (21) with the appropriate computer code capable running the instructions. The Authentication Service (20) is enrolled with the Trusted Authority (10) to obtain its own Secret Number (22). Ideally, in the preferred embodiment of the invention, the Secret Number (22) is stored in Secured Storage (23), storage that is tamper proof and tamper resistant. In the preferred embodiment of the invention, the Authentication Service (20) sends to the Client (30) over a secure network connection a computer program, i.e. the Authentication Program (24), which programmatically enables the Client (30) to reconstruct it's Secret Number (32) from the PIN (34) and Token (33) and engages in the authenticated key agreement protocol with the Authentication Service (20).
The As per the illustration in FIG. 1, the Client (30) can be software running on a computer, or a dedicated hardware device, that contains a processor (31) with the appropriate computer code running the instructions. The Client will also have access to Storage (35) for the purpose of storing its Token (33). In the described embodiments of the invention, this Storage (35) can be the Client's browser's storage, or a wholly separate USB flash drive. This storage need not be protected at all. The PIN (34) is not stored, but in the preferred embodiment of the invention, is manually input by the human operator of the Client (30) in the protocol to assemble the Client's Secret Number (32).
In one embodiment of the invention, as shown in FIG. 2, the TA takes the first step of finding a non-supersingular curve with low, even k value (say k=2), and for which no distortion map exists 200. As an example, k=2 non-supersingular curve over Fp, where p=512 bits, such that the curve order is c.r. and is divisible by the 160-bit prime r. It now generates its own 210 Master Secret sεFr. The TA chooses a 220 suitable hash function H: {0, 1}*E(Fp2), which hashes identity strings it will receive during the Authentication Service and Client enrolment process (the IDs of the Authentication Service and Client) to a point on the supersingular curve. Finally, it publishes 230 the public parameters {p,r,H} to a readily accessible location that both Clients and Authentication Services can access, such as a public facing web site.
As shown in FIG. 3, and continuing the same embodiment of the invention, the Authentication Service is uniquely identified and authenticated 300 to the Trusted Authority. The Trusted Authority takes the Authentication Service's identity 310 as input for IDs, this is mapped to a point S on the same curve as the previous calculation 320, but this time over the extension field Fp2 using a second hash function of H2: {0, 1}* E(Fp2), such that S=H2(IDs) so S is a point on the curve E(Fp2). The TA issues back to the Authentication Service over a secure network connection the Secret Number S, the curve parameters and the H2 hash function 330 along with the location of the public parameters.
As shown in FIG. 4, and continuing the same embodiment of the invention, the Client authenticates its 400 identity to the Trusted Authority. The Trusted Authority takes the Authentication Service's identity 410 IDa as input; the identity is hashed and mapped to a point A of large prime order on the curve 420. The Client receives from the Trusted Authority 430 over a secure network connection A and sA, where A=c.H(IDa) is a point of order r on the base elliptic curve E(Fp).
As shown in FIG. 5, and continuing the same embodiment of the invention, the Client receives from the Trusted Authority over the secured network connection A and sA. In the described embodiment of the invention, a computer program, the Initialization Program (for example, in JavaScript) is served from the Trusted Authority through a web server interface to the Client, 500 which in this case is a browser, where it runs. The program takes as input the user's PIN number 510, and will calculate αA where α is the user's PIN number.
The program then subtracts the two 520 to get the number (s−α)A. Then the program then stores 530 both (s−α)A and A in the Client's browser storage, and 540 prompts the user to remember their PIN. Note that as in a simple secret sharing scheme these two halves need to be reunited to reconstruct the correct value sA. Additionally, the Client cannot determine the Master Secret s without solving a difficult discrete logarithm problem. Note we have a simple linear relationship of sA=(s−α)A+αA.
As shown in FIG. 6, and continuing the same embodiment of the invention, the Client and Authentication Service want to mutually authenticate each other over a secure network connection. Using the described embodiment, the Client initiates a secured connection to the Authentication Service, 600 and the Authentication Service serves the Authentication Program to the Client. The Authentication Program runs locally on the Client (for example, in the Client's browser) and prompts the user of the Client for their PIN and their identifier (i.e., email address) 610. The Authentication Program hashes (using the same hash algorithm as the Initialization Program) IDa and looks up the key/value 620 pair to obtain the concatenated (s−α)A and A which is then used in the following section.
As shown in FIG. 7, and continuing the same embodiment of the invention, the Client and Authentication Service want to mutually authenticate each other using the system and method over a secure network connection. As we will show, our system and method is adaptable to a number of authenticated key agreement protocols over the type-3 pairing. In the preferred embodiment of the invention, the system and method is adapted to use Wang's IDAK protocol1. 1 Wang's IEEE 1363.3 Submission—http://grouper.ieee.org/groups/1363/IBC/submissions/idak1363.pdf
In Wang's approach we assume IDa and IDs are the Client's identity and the Authentication Service's identity respectively. H1(.) is a hash function that hashes to a point of order q on the G1 and H2(.) is a hash function that hashes to a point of order q on the G2, and Hq(.) is a hash function that hashes to a number in the range 1 to q. Assume that the Client and Authentication Service have been issued by the TA with secrets sA and sS respectively, where A=H1(IDa), S=H2(IDs), and s is the TA master secret. The user of the Client then divides her secret into a token value (s−α)A and a much smaller PIN value αA.
For the Client and Authentication Service to mutually authenticate each other, the Client and Authentication Service establish a secure network connection and 700 send their respective identities IDa and IDs to each other. They generate values of x<q at the Client and y<q at the Authentication Service 710. Next, 720 the Client calculates S where S=H2(IDs) and A where A=H1(IDa) to achieve Pa=xA while the Authentication Service calculates A where A=H1(IDa) and S where S=H2(IDs) to achieve Ps=yS. The Client and the Authentication Service 730 then exchange Pa and Ps, over the secure network connection with each other. Next, the Client and Authentication Service each 740 calculate ra=Hq(Pa|Ps) and rs=Hq(Ps|Pa). The Client then 750 calculates k=e((x +ra)((s−α)A+αA), rsS+Ps) so that it may achieve K where K=H(k) for M where M =H(IDa, IDs, K). The Authentication Service in parallel calculates 760 k=e(raA+Pa, (y+rs)sS) so that it may achieve K where K=H(k) and N=H(IDa, IDs, K). In this particular preferred embodiment of the invention, the next steps are crucial to get right; the Client sends M over the secure connection 770 to the Authentication Service and this must happen first, before the Authentication Service can send anything to the Client, in order to prevent the Key Compromise Impersonation attack. The Authentication Service compares N=M, which could be done through the use of a one-time nonce, and if they match 780, the Authentication Service then sends N to the Client. The Client then compares N=M, 790 and if they match, they have successfully mutually authenticated each other and have a mutually agreed upon session key.
Note that for both parties observe that k=e(A,S)s(x+ra)(y+rs). Observe (and take comfort) from the fact that the Token and PIN are recombined locally before any value calculated from them is transmitted, so no-one is in the position to determine the PIN from transmitted values, irrespective of their computing power. If the wrong PIN is entered, the Authentication Service drops the connection.
However we would emphasis that this protocol needs a very careful implementation to avoid problems. Any elaboration (like encrypting the token secret with the PIN) or omission (like the Server not confirming the key before proceeding) could lead to a compromise of the system.

Claims (1)

The invention claimed is:
1. A method comprising:
finding, at a trusted authority, a non-supersingular curve with an even k for which no distortion map exists, the curve having a base field Fp and an extension field Fp2 and a curve order c.q;
generating a master secret s;
choosing hash function H1: {0,1}*→E(F p);
publishing public parameters;
identifying and authenticating an authentication service to the trusted authority;
taking, at the trusted authority, an identity IDs of the authentication service as input and mapping the identity IDs to a point, S, on the curve;
using, over the extension field Fp2, a second hash function of H2: {0,1}*→E(Fp2) such that S=H2(IDs) so s, a secret number, is a point on the curve E(Fp2);
issuing back to the authentication service over a secure network connection the secret number s, parameters of the curve and the H2 hash function along with a location of the public parameters;
authenticating, at a client, an identity to the trusted authority;
taking, at the trusted authority, a client's identity IDa as input;
hashing, at the trusted authority, the identity IDa and mapping to a point A of large prime order on the curve;
receiving, at the client, from the trusted authority over the secure network connection A and s, where A=c.H1(IDa) is a point of order q over the base field of the curve E(Fp);
taking, at the client, as input a PIN number, α, and calculating αA;
producing, at the client, a number (s−α)A;
storing, at the client, both (s−α)A and A in a browser storage of the client;
using an authentication program at the client to prompt a user of the client for their PIN and their identifier;
using, at the client, the authentication program to hash IDa;
using, at the client, the hash function H1, and to look up a key/value pair to obtain (s−α)A and A;
sending identities IDa and IDs, between the client and authentication service;
generating values of x<q at the client and y<q at the authentication service;
calculating, at the client, S where S=H2(IDs) and A where A=H1(IDa) to achieve Pa=xA while, at the authentication service, calculating A where A=H1(IDa) and S where S=H2(IDs) to achieve Ps=yS;
exchanging Pa and Ps between the client and authentication service;
calculating ra=Hq(Pa|Ps) and rs=Hq (Ps|Pa) at the client and the authentication service;
calculating, at the client, k=e((x+ra)((s−α)A+αA),rsS+Ps) to obtain K=H3(k) and M=H3(IDa, IDs, K);
at the authentication service, calculating k=e(raA+Pa(y+rs)sS) to obtain K=H3(k) and N=H3(IDa, IDs, K);
sending, at the client, M over the secure connection to the authentication service;
sending N to the client in response to a comparison, N=M, at the authentication service indicating a match; and
determining, at the client, that the client and authentication service have successfully mutually authenticated each other and have a mutually agreed upon session key N in response to a comparison of N to M at the client indicating a match.
US13/749,408 2012-01-25 2013-01-24 System and method for secure two-factor authenticated ID-based key exchange and remote login using an insecure token and simple second-factor such as a PIN number Active 2033-11-28 US9154302B2 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
US13/749,408 US9154302B2 (en) 2012-01-25 2013-01-24 System and method for secure two-factor authenticated ID-based key exchange and remote login using an insecure token and simple second-factor such as a PIN number
JP2014554878A JP2015510335A (en) 2012-01-25 2013-01-25 System and method for secure two-factor authentication ID-based key exchange and remote login using an insecure token and a simple second factor such as a PIN number
PCT/US2013/023255 WO2013112910A1 (en) 2012-01-25 2013-01-25 System and method for secure two-factor authenticated id-based key exchange and remote login using an insecure token and simple second-factor such as a pin number
EP13740899.3A EP2807786A4 (en) 2012-01-25 2013-01-25 System and method for secure two-factor authenticated id-based key exchange and remote login using an insecure token and simple second-factor such as a pin number

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201261590699P 2012-01-25 2012-01-25
US13/749,408 US9154302B2 (en) 2012-01-25 2013-01-24 System and method for secure two-factor authenticated ID-based key exchange and remote login using an insecure token and simple second-factor such as a PIN number

Publications (2)

Publication Number Publication Date
US20130191638A1 US20130191638A1 (en) 2013-07-25
US9154302B2 true US9154302B2 (en) 2015-10-06

Family

ID=48798227

Family Applications (1)

Application Number Title Priority Date Filing Date
US13/749,408 Active 2033-11-28 US9154302B2 (en) 2012-01-25 2013-01-24 System and method for secure two-factor authenticated ID-based key exchange and remote login using an insecure token and simple second-factor such as a PIN number

Country Status (4)

Country Link
US (1) US9154302B2 (en)
EP (1) EP2807786A4 (en)
JP (1) JP2015510335A (en)
WO (1) WO2013112910A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150163065A1 (en) * 2013-12-05 2015-06-11 Xiaolai Li Identity authentication method and apparatus and server

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9154302B2 (en) 2012-01-25 2015-10-06 CertiVox Ltd. System and method for secure two-factor authenticated ID-based key exchange and remote login using an insecure token and simple second-factor such as a PIN number
US9027097B2 (en) * 2013-02-06 2015-05-05 Dropbox, Inc. Client application assisted automatic user log in
US9106644B2 (en) 2013-05-30 2015-08-11 CertiVox Ltd. Authentication
US8971540B2 (en) 2013-05-30 2015-03-03 CertiVox Ltd. Authentication
GB201309702D0 (en) 2013-05-30 2013-07-17 Certivox Ltd Security
CN107800539B (en) 2016-09-05 2020-07-24 华为技术有限公司 Authentication method, authentication device and authentication system
JP6762910B2 (en) * 2017-06-09 2020-09-30 日本電信電話株式会社 Authentication system, client device, server device, authentication method, program
CN108306734B (en) * 2017-12-28 2021-01-01 飞天诚信科技股份有限公司 Communication link protection method and device
CN110460438A (en) * 2019-08-07 2019-11-15 南京信息工程大学 The lightweight means of communication with privacy of user defencive function
US20210103656A1 (en) * 2020-11-06 2021-04-08 Lilly Nahal Tahmasebi Method and apparatus using virtual isolation layer in data security

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030081785A1 (en) 2001-08-13 2003-05-01 Dan Boneh Systems and methods for identity-based encryption and related cryptographic techniques
US20050262353A1 (en) * 2004-05-20 2005-11-24 Docomo Communications Laboratories Usa, Inc. Digital signatures including identity-based aggregate signatures
US20060050886A1 (en) 2002-09-20 2006-03-09 Koninklijke Philips Elecronics N.V. Method and system for generating a common secret key
US7239701B1 (en) 2000-05-02 2007-07-03 Murata Machinery Ltd. Key sharing method, secret key generating method, common key generating method and cryptographic communication method in ID-NIKS cryptosystem
US20070165843A1 (en) 2006-01-13 2007-07-19 Microsoft Corporation Trapdoor Pairings
US7590236B1 (en) 2004-06-04 2009-09-15 Voltage Security, Inc. Identity-based-encryption system
US20090285386A1 (en) * 2006-01-11 2009-11-19 Katsuyuki Takashima Apparatus for Generating Elliptic Curve Cryptographic Parameter, Apparatus for Processing Elliptic Curve Cryptograph, Program for Generating Elliptic Curve Cryptographic Parameter, and Program for Processing Elliptic Cryptograph
US20100235627A1 (en) * 2009-03-13 2010-09-16 Sap Ag Securing communications sent by a first user to a second user
US7860247B2 (en) 2004-11-12 2010-12-28 Dublin City University Identity based encryption
US8285996B2 (en) 2005-03-30 2012-10-09 Dublin City University Verification of identity based signatures
US20130179679A1 (en) * 2012-01-06 2013-07-11 Ioannis Broustis Methods And Apparatuses For Secure Information Sharing In Social Networks Using Randomly-Generated Keys
US20130191638A1 (en) 2012-01-25 2013-07-25 Certivox, Ltd. System and method for secure two-factor authenticated id-based key exchange and remote login using an insecure token and simple second-factor such as a pin number
US20140105384A1 (en) * 2010-06-16 2014-04-17 Compagnie Industrielle Et Financiere D'ingenierie "Ingenico" Cryptographic method using a non-supersingular elliptic curve e in characteristic 3

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4450969B2 (en) * 2000-05-02 2010-04-14 村田機械株式会社 Key sharing system, secret key generation device, common key generation system, encryption communication method, encryption communication system, and recording medium
JP4863777B2 (en) * 2006-06-07 2012-01-25 富士通株式会社 Communication processing method and computer system

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7239701B1 (en) 2000-05-02 2007-07-03 Murata Machinery Ltd. Key sharing method, secret key generating method, common key generating method and cryptographic communication method in ID-NIKS cryptosystem
US20030081785A1 (en) 2001-08-13 2003-05-01 Dan Boneh Systems and methods for identity-based encryption and related cryptographic techniques
US20060050886A1 (en) 2002-09-20 2006-03-09 Koninklijke Philips Elecronics N.V. Method and system for generating a common secret key
US20050262353A1 (en) * 2004-05-20 2005-11-24 Docomo Communications Laboratories Usa, Inc. Digital signatures including identity-based aggregate signatures
US7590236B1 (en) 2004-06-04 2009-09-15 Voltage Security, Inc. Identity-based-encryption system
US7860247B2 (en) 2004-11-12 2010-12-28 Dublin City University Identity based encryption
US8285996B2 (en) 2005-03-30 2012-10-09 Dublin City University Verification of identity based signatures
US20090285386A1 (en) * 2006-01-11 2009-11-19 Katsuyuki Takashima Apparatus for Generating Elliptic Curve Cryptographic Parameter, Apparatus for Processing Elliptic Curve Cryptograph, Program for Generating Elliptic Curve Cryptographic Parameter, and Program for Processing Elliptic Cryptograph
US20070165843A1 (en) 2006-01-13 2007-07-19 Microsoft Corporation Trapdoor Pairings
US20100235627A1 (en) * 2009-03-13 2010-09-16 Sap Ag Securing communications sent by a first user to a second user
US20140105384A1 (en) * 2010-06-16 2014-04-17 Compagnie Industrielle Et Financiere D'ingenierie "Ingenico" Cryptographic method using a non-supersingular elliptic curve e in characteristic 3
US20130179679A1 (en) * 2012-01-06 2013-07-11 Ioannis Broustis Methods And Apparatuses For Secure Information Sharing In Social Networks Using Randomly-Generated Keys
US20130191638A1 (en) 2012-01-25 2013-07-25 Certivox, Ltd. System and method for secure two-factor authenticated id-based key exchange and remote login using an insecure token and simple second-factor such as a pin number

Non-Patent Citations (65)

* Cited by examiner, † Cited by third party
Title
A New Two-Party Identity-Based Authenticated Key Agreement; Noel McCullagh et al.; LNCS 3376, 2005, pp. 262-274. *
A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In Crypto 1986, vol. 263 of Lecture Notes in Computer Science, pp. 186-194. Springer-Verlag, 1987.
A. Shamir. Identity-based cryptosystems and signature schemes. In Advances in Cryptology: Proceedings of CRYPTO 84, vol. 196 of Lecture Notes in Computer Science, pp. 47-53, 1984.
Authenticated ID-based Key Exchange and remote log-in with simple token and PIN number; 2002; Michael Scott; eprint.iacr.org/2002/164.pdf. *
B. Chevalier-Mames, J-S. Coron, N. McCullagh, D. Naccache, and M. Scott. Secure delegation of elliptic curve pairing. Cryptology ePrint Archive, Report 2005/150, 2005. http://eprint.iacr.org/2005/150.
C. H. Lim and P. J. Lee. A key recovery attack on discrete log-based schemes using a prime order subgroup. In Crypto 1994, vol. 1294 of Lecture Notes in Computer Science, pp. 249-263. Springer-Verlag, 1994.
C. P. Schnorr. Efficient identification and signatures for smart cards. In Crypto'89: Advances in Cryptology, vol. 435 of Lecture Notes in Computer Science, pp. 239-252, 1989.
C. Tsai, C. Lee, and M. Hwang. Password authentication schemes: Current status and key issues. International Journal of Network Security, 3(2):101-115, 2006.
Client-Server Authentication Using Pairings, 2012.
Client-Server Multi-Factor Authentication Using Pairings, 2012.
D. Boneh and M. Franklin. Identity-based encryption from the Weil pairing. SIAM Journal of Computing, 32(3):586-615, 2003.
D. Boneh, B. Lynn, and H. Shacham. Short signatures from the weil pairing. In Asiacrypt 2001, vol. 2248 of Lecture Notes in Computer Science, pp. 514-532. Springer-Verlag, 2001.
D. F. Aranha, K. Karabina, P. Longa, C. H. Gebotys, and J. Lopez. Faster explicit formulas for computing pairings over ordinary curves. Cryptology ePrint Archive, Report 2010/526, 2010. http://eprint.iacr.org/2010/526.
D. Fiore and R. Gennaro. Making the Diffie-Hellman protocol identity-based. In Topics in Cryptology-CT-RSA 2010, vol. 5985 of Lecture Notes in Computer Science, pp. 165-178. Springer, 2010.
D. Freeman, M. Scott, and E. Teske. A taxonomy of pairing friendly elliptic curves. Journal of Cryptography, 23:224-280, 2010.
D. Pointcheval and S. Zimmer. Multi-factor authenticated key exchange. In ACNS'08 Proceedings of the 6th international conference on Applied cryptography and network security, pp. 277-295. Springer-Verlag, 2008.
D. Stebila, P. Poornaprajna, and S. Chang. Multi-factor password-authenticated key exchange. In Australasian Information Security Conference, CPRIT vol. 105, pp. 56-66. Australian Computer Society, 2010.
D. Wang, C. Ma, and P. Wu. Secure password-based remote user authentication scheme with non-tamper resistant smart cards. Cryptology ePrint Archive, Report 2012/227, 2012. http://eprint.iacr.org/2012/227.
E. Yoon and K. Yoo. New authentication scheme based on a one-way hash function and Diffie-Hellman key exchange. In CANS'05 Proceedings of the 4th international conference on Cryptology and Network Security, vol. 3810 of Lecture Notes in Computer Science, pp. 147-160. Springer-Verlag, 2005.
Efficient Algorithms for Pairing-Based Cryptosystems; Paulo S. M. Barreto et al.; 2002; ePrint.iacr.org/2002/008.pdf. *
Extract from the "Get M-pin" part of the Certivox website (available in Jul. 2013).
F. Bao, R. Deng, and H. Zhu. Variations of diffie-hellman problem. In ICICS 2003, vol. 2836 of Lecture Notes in Computer Science, pp. 301-312. Springer-Verlag, 2003.
F. Hao and D. Clarke. Security analysis of a multi-factor authenticated key exchange protocol. Cryptology ePrint Archive, Report 2012/039, 2012. http://eprint.iacr.org/2012/039.
Guomin Yang, Duncan S. Wong, HuaxiongWang, and Xiaotie Deng. Formal analysis and systematic construction of two-factor authentication scheme. In Proceedings of the 8th international conference on Information and Communications Security, ICICS'06, pp. 82-91. Springer-Verlag, 2006.
H. S. Kim, S. W. Lee, and K. Y. Yoo. ID-based password authentication scheme using smart cards and fingerprints. ACM Operating Systems Review, 37(4):32-41, 2003.
I. Liao, C. Lee, and M. Hwang. A password authentication scheme over insecure networks. Journal of Computer and System Sciences, 72:727-740, 2006.
IBAKE: Identity-Based Authenticated Key Exchange Protocol; Vladimir Kolesnikov et al.; 2011. *
IEEE P1363 home page. http://grouper.ieee.org/groups/1363/, Oct. 10, 2008.
International Searching Authority, International Search Report and Written Opinion for International Patent Application No. PCT/US2013/023255, Apr. 12, 2013, 7 pages.
J. Cha and J. Cheon. An identity-based signature from gap diffie-hellman groups. In PKC 2003, vol. 2567 of Lecture Notes in Computer Science, pp. 18-30. Springer-Verlag, 2003.
J. Pollard. Monte carlo methods for index computation mod p. Mathematics of Computation, 32, 1978.
K. Kurosawa and S-H. Heng. From digital signature to ID-based identification/ signature. In PKC 2004, vol. 2947 of Lecture Notes in Computer Science, pp. 125-143. Springer-Verlag, 2004.
L. Ballard, M. Green, B. de Medeiros, and F. Montrose. Correlation-resistant storage via keyword-searchable encryption. Cryptology ePrint Archive, Report 2005/417, 2005. http://eprint.iacr.org/2005/417.
L. Chen and C. Kudla. Identity based key agreement protocols from pairings. In Proc. of the 16-th IEEE Computer Security Foundations Workshop, pp. 219-233. IEEE Computer Society, 2003.
L. Fuentes-Castaneda, E. Knapp, and R. Rodriguez-Henriquez. Faster hashing to G-2. In Selected Areas in Cryptography-SAC 2011, vol. 7118 of Lecture Notes in Computer Science, pp. 412-430. Springer-Verlag, 2011.
M. Bellare, C. Namprempre, and G. Neven. Security proofs for identity-based identification and signature schemes. In Eurocrypt 2004, vol. 3027 of Lecture Notes in Computer Science, pp. 268-286. Springer-Verlag, 2004.
M. Scott and P. S. L. M. Barreto. Compressed pairings. Cryptology ePrint Archive, Report 2004/032, 2004. http://eprint.iacr.org/2004/032.
M. Scott. Authenticated ID-based key exchange and remote log-in with simple token and PIN number. Cryptology ePrint Archive, Report 2002/164, 2002. http://eprint.iacr.org/2002/164.
M. Scott. Computing the tate pairing. In CT-RSA 2005, vol. 3376 of Lecture Notes in Computer Science, pp. 293-304. Springer-Verlag, 2005.
M. Scott. Cryptanalysis of an ID-based password authentication scheme using smart cards and fingerprints. Cryptology ePrint Archive, Report 2004/017, 2004. http://eprint.iacr.org/2004/017.
M. Scott. On the efficient implementation of pairing-based protocols. In Cryptography and Coding 2011, vol. 7089 of Lecture Notes in Computer Science, pp. 296-308. Springer-Verlag, 2011.
M. Scott. Replacing username/password with software-only two-factor authentication. Cryptology ePrint Archive, Report 2012/148, 2012. http://eprint.iacr.org/2012/148.
M. Stam and A. K. Lenstra. Speeding up XTR. In Asiacrypt 2001, vol. 2248 of Lecture Notes in Computer Science, pp. 125-143. Springer-Verlag, 2001.
M-Pin Full Technology-Jul. 2013.
M-Pin-A Multi-Factor Zero Knowledge Authentication Protocol-Jul. 2013.
N. Smart and F. Vercauteren. On computable isomorphisms in efficient pairing-based systems. Discrete Applied Mathematics, 155:538-547, 2007.
P.S.L.M. Barreto and M. Naehrig. Pairing-friendly elliptic curves of prime order. In Selected Areas in Cryptology-SAC 2005, vol. 3897 of Lecture Notes in Computer Science, pp. 319-331. Springer-Verlag, 2006.
R. Gallant, R. Lambert, and S. Vanstone. Faster point multiplication on elliptic curves with efficient endomorphism. In Crypto 2001, vol. 2139 of Lecture Notes in Computer Science, pp. 190-200. Springer-Verlag, 2001.
R. Martinez-Pelaez and F. Rico-Novella. Cryptanalysis of Sood at al.'s authentication scheme using smart cards. Cryptology ePrint Archive, Report 2012/386, 2012. http://eprint.iacr.org/2012/386.
R. Sakai and M. Kasahara. ID based cryptosystems with pairing on elliptic curve. Cryptology ePrint Archive, Report 2003/054, 2003. http://eprint.iacr.org/2003/054.
R. Sakai, K. Ohgishi, and M. Kasahara. Cryptosystems based on pairing. The 2000 Symposium on Cryptography and Information Security, Okinawa, Japan, 2000.
R.P. Gallant, R.J. Lambert, and S.A. Vanstone. Faster point multiplication on elliptic curves with efficient endomorphisms. In Advances in Cryptology-Crypto 2001, vol. 2139 of Lecture Notes in Computer Science, pp. 190-200. Springer-Verlag, 2001.
S. Blake-Wilson, D. Johnson, and A. Menezes. Key agreement protocols and their security analysis. Cryptography and Coding, 1355:30-45, 1997.
S. Galbraith and M. Scott. Exponentiation in pairing-friendly groups using homomorphisms. In Pairing 2008, vol. 5209 of Lecture Notes in Computer Science, pp. 211-224. Springer-Verlag, 2008.
S. Galbraith, K. Paterson, and N. Smart. Pairings for cryptographers. Discrete Applied Mathematics, 156:3113-3121, 2008.
S. Sood, A. Sarje, and K. Singh. An improvement of Liao at al's authentication scheme using smart cards. International Journal of Computer Applications, 1(8):16-23, 2010.
Shengbao Wang, Zhenfu Cao, Zhaohui Cheng, and Kim-Kwang Raymond Choo. Perfect forward secure identity-based authenticated key agreement protocol in the escrow mode. Science in China Series F Information Sciences, 52(8): 1358-1370, 2009.
Subliminal Channel (Extract from Wikipedia)-Last modified Nov. 18, 2013 according to web page.
T. Wu. The secure remote password protocol. In Proceedings of the 1998 Internet Society Network and Distributed System Security Symposium, pp. 97-111, 1998.
Unbalancing Pairing-Based Key Exchange Protocols-Oct. 2013.
X. Yi. An identity-based signature scheme from weil pairing. IEEE Communications Letters, 7:76-78, 2003.
Y. Tseng and T. Tsai. Efficient revocable ID-based encryption with a public channel. The Computer Journal, 55 (4):475-486, 2012.
Y. Wang. Efficient identity-based and authenticated key agreement protocol. Cryptology ePrint Archive, Report 2005/108, 2005. http://eprint.iacr.org/2005/108.
Y. Wang. Password protected smart card and memory stick authentication against off-line dictionary attacks. Cryptology ePrint Archive, Report 2012/120, 2012. http://eprint.iacr.org/2012/120.
Y.Wang. Efficient identity-based and authenticated key agreement protocol. Cryptology ePrint Archive, Report 2005/108, 2005. http://eprint.iacr.org/2005/108.

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150163065A1 (en) * 2013-12-05 2015-06-11 Xiaolai Li Identity authentication method and apparatus and server

Also Published As

Publication number Publication date
JP2015510335A (en) 2015-04-02
EP2807786A4 (en) 2015-11-25
US20130191638A1 (en) 2013-07-25
WO2013112910A1 (en) 2013-08-01
EP2807786A1 (en) 2014-12-03

Similar Documents

Publication Publication Date Title
US9154302B2 (en) System and method for secure two-factor authenticated ID-based key exchange and remote login using an insecure token and simple second-factor such as a PIN number
Abdullah et al. Blockchain based approach to enhance big data authentication in distributed environment
CN107948189B (en) Asymmetric password identity authentication method and device, computer equipment and storage medium
Chen et al. On the Security of a Chaotic Maps-based Three-party Authenticated Key Agreement Protocol.
US9628273B2 (en) Cryptographic method and system for secure authentication and key exchange
US10110593B2 (en) Device and method certificate generation
US20130191632A1 (en) System and method for securing private keys issued from distributed private key generator (d-pkg) nodes
Yassin et al. Anonymous password authentication scheme by using digital signature and fingerprint in cloud computing
US20070192836A1 (en) Explicit Delegation With Strong Authentication
CA2551113A1 (en) Authentication system for networked computer applications
CN106487786B (en) Cloud data integrity verification method and system based on biological characteristics
WO2014069985A1 (en) System and method for identity-based entity authentication for client-server communications
Zhang et al. Efficient and privacy-preserving blockchain-based multifactor device authentication protocol for cross-domain IIoT
Shin et al. Security analysis of password-authenticated key retrieval
Chou et al. Efficient two-pass anonymous identity authentication using smart card
EP2905717A1 (en) Device and method for device and user authentication
Momeni A lightweight authentication scheme for mobile cloud computing
Al-Attab et al. Authentication scheme for insecure networks in cloud computing
CN111490967B (en) Unified identity authentication method and system for providing user-friendly strong authentication and anonymous authentication
Rawat et al. PAS-TA-U: PASsword-based threshold authentication with password update
Kayathri Devi et al. Comparison of ZKP based Authentication Mechanisms for securing the web server
CN113472731B (en) Two-factor authentication method for database user identity verification
CN114915494B (en) Anonymous authentication method, system, equipment and storage medium
Zhang et al. Privacy-Preserving Blockchain-based User Authentication with Device Group Authorization for Mobile Edge Computing
Bhola et al. Dynamic password authentication protocol using android device and one-way function

Legal Events

Date Code Title Description
AS Assignment

Owner name: CERTIVOX LTD., UNITED KINGDOM

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:SPECTOR, BRIAN P.;SCOTT, MICHAEL;SIGNING DATES FROM 20130307 TO 20130313;REEL/FRAME:030150/0923

STCF Information on status: patent grant

Free format text: PATENTED CASE

AS Assignment

Owner name: MIRACL LIMITED, GREAT BRITAIN

Free format text: CHANGE OF NAME;ASSIGNOR:CERTIVOX LIMITED;REEL/FRAME:037581/0221

Effective date: 20151006

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YR, SMALL ENTITY (ORIGINAL EVENT CODE: M2551); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY

Year of fee payment: 4

AS Assignment

Owner name: OMLIS LIMITED, GREAT BRITAIN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:MIRACL UK LIMITED;MIRACL LIMITED;REEL/FRAME:049711/0872

Effective date: 20190131

AS Assignment

Owner name: OMLIS LIMITED, GREAT BRITAIN

Free format text: CORRECTIVE ASSIGNMENT TO CORRECT THE LISTING OF PROPERTIES TO REMOVE PATENT NO. 7860247 FROM THE LISTING PREVIOUSLY RECORDED ON REEL 049711 FRAME 0872. ASSIGNOR(S) HEREBY CONFIRMS THE ASSIGNMENT;ASSIGNORS:MIRACL UK LIMITED;MIRACL LIMITED;REEL/FRAME:052657/0276

Effective date: 20190131

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 8TH YR, SMALL ENTITY (ORIGINAL EVENT CODE: M2552); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY

Year of fee payment: 8